RSS   Vulnerabilities for 'Xpressengine'   RSS

2022-02-09
 
CVE-2021-44911

CWE-79
 

 
XE before 1.11.6 is vulnerable to Unrestricted file upload via modules/menu/menu.admin.controller.php. When uploading the Mouse over button and When selected button, there is no restriction on the file suffix, which leads to any file uploading to the files directory. Since .htaccess only restricts the PHP type, uploading HTML-type files leads to stored XSS vulnerabilities.

 
 
CVE-2021-44912

CWE-79
 

 
In XE 1.116, when uploading the Normal button, there is no restriction on the file suffix, which leads to any file uploading to the files directory. Since .htaccess only restricts the PHP type, uploading HTML-type files leads to stored XSS vulnerabilities. If the .htaccess configuration is improper, for example before the XE 1.11.2 version, you can upload the PHP type file to GETSHELL.

 

 >>> Vendor: Xpressengine 2 Products
Zeroboard
Xpressengine


Copyright 2024, cxsecurity.com

 

Back to Top